Over&Over
Description: Crypto Difficulty: easy Flag: Flag: AtHackCTF{39a43213c1350e936431dee6190759a3} Solve: on this challenge after i took a look on the file i found base64 code after i decoded it i...
Description: Crypto Difficulty: easy Flag: Flag: AtHackCTF{39a43213c1350e936431dee6190759a3} Solve: on this challenge after i took a look on the file i found base64 code after i decoded it i...
Description: Reverse Difficulty: easy Flag: Flag: AtHackCTF{y0u_h4v3_s0m3_big_1ssu3s_to_s0lv3} Solve ● after we take a look at the binary, we need to decompile it using IDA The first thing w...
Description: DFIR Difficulty: easy Flag: Flag: AtHackCTF{auditing_is_easy?!1234567890} Solve: on this challenge after i red the log file i figure it out it’s linux, so i searched for /bin/sh...
Description: Crypto Difficulty: easy Flag: Flag: <md5> Solve
Description: binary exploit Difficulty: easy Solve this challenge is stack-based buffer overflow with stack canary disabled. ROP chain. steps to solve: figure out the vulnerability using a...
Description: Reverse Difficulty: easy Flag: Flag: AtHackCTF{w0wza_p1ckl3s_4r3_c3w1!} Solve: After taking a look at the code. I tried to decode it by base64 and base64 URL and i found somethi...
Description: Reverse Difficulty: easy Flag: Flag: AtHackCTF{w0w_cl1ppy_t4ugh7_u_d0t_n3t_spy1ng} Solve: This is .NET windows PE, After i decompilied it using dnSpy i found CheckFlag function ...
Description: Reverse Difficulty: easy Flag: Flag: AtHackCTF{s3cur1ty_95295a20f4a48485} Solve ● At first, when analyzing the behavior of the binary we can see that it’s actually running ● ...